Lucene search

K
amazonAmazonALAS2-2023-2084
HistoryJun 07, 2023 - 11:52 p.m.

Medium: ruby

2023-06-0723:52:00
alas.aws.amazon.com
10

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.8 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

55.3%

Issue Overview:

A ReDoS issue was discovered in the Time component through 0.2.1 in Ruby through 3.2.1. The Time parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to Time objects. The fixed versions are 0.1.1 and 0.2.2. (CVE-2023-28756)

Affected Packages:

ruby

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update ruby to update your system.

New Packages:

aarch64:  
    ruby-2.0.0.648-36.amzn2.0.4.aarch64  
    ruby-devel-2.0.0.648-36.amzn2.0.4.aarch64  
    ruby-libs-2.0.0.648-36.amzn2.0.4.aarch64  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.4.aarch64  
    rubygem-io-console-0.4.2-36.amzn2.0.4.aarch64  
    rubygem-json-1.7.7-36.amzn2.0.4.aarch64  
    rubygem-psych-2.0.0-36.amzn2.0.4.aarch64  
    ruby-tcltk-2.0.0.648-36.amzn2.0.4.aarch64  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.4.aarch64  
  
i686:  
    ruby-2.0.0.648-36.amzn2.0.4.i686  
    ruby-devel-2.0.0.648-36.amzn2.0.4.i686  
    ruby-libs-2.0.0.648-36.amzn2.0.4.i686  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.4.i686  
    rubygem-io-console-0.4.2-36.amzn2.0.4.i686  
    rubygem-json-1.7.7-36.amzn2.0.4.i686  
    rubygem-psych-2.0.0-36.amzn2.0.4.i686  
    ruby-tcltk-2.0.0.648-36.amzn2.0.4.i686  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.4.i686  
  
noarch:  
    rubygems-2.0.14.1-36.amzn2.0.4.noarch  
    rubygems-devel-2.0.14.1-36.amzn2.0.4.noarch  
    rubygem-rake-0.9.6-36.amzn2.0.4.noarch  
    ruby-irb-2.0.0.648-36.amzn2.0.4.noarch  
    rubygem-rdoc-4.0.0-36.amzn2.0.4.noarch  
    ruby-doc-2.0.0.648-36.amzn2.0.4.noarch  
    rubygem-minitest-4.3.2-36.amzn2.0.4.noarch  
  
src:  
    ruby-2.0.0.648-36.amzn2.0.4.src  
  
x86_64:  
    ruby-2.0.0.648-36.amzn2.0.4.x86_64  
    ruby-devel-2.0.0.648-36.amzn2.0.4.x86_64  
    ruby-libs-2.0.0.648-36.amzn2.0.4.x86_64  
    rubygem-bigdecimal-1.2.0-36.amzn2.0.4.x86_64  
    rubygem-io-console-0.4.2-36.amzn2.0.4.x86_64  
    rubygem-json-1.7.7-36.amzn2.0.4.x86_64  
    rubygem-psych-2.0.0-36.amzn2.0.4.x86_64  
    ruby-tcltk-2.0.0.648-36.amzn2.0.4.x86_64  
    ruby-debuginfo-2.0.0.648-36.amzn2.0.4.x86_64  

Additional References

Red Hat: CVE-2023-28756

Mitre: CVE-2023-28756

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.8 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

55.3%